Getting Data In

Securing Communications between Deployment Server to Forwarder (upgraded from 6.5.3 to 6.6.x (Deprecated SSL Stanzas) Windows 2012, Windows 2008R2

ebezanilla_splu
Splunk Employee
Splunk Employee

I have recently upgraded from 6.5.x to 6.6.x and I am now encountering openSSL communication errors between my Deployment Server and Universal Forwarder.

SSL encryption is configured for DS to FWD and FWD to IDX. The configuration was working fine until we upgraded from 6.5 to 6.6.1 at this point the communication from the DS to the FWD stopped working. No changes were made to the certificates.

The communication between FWD to IDX via 9998 is still working fine but FWD to Deployment Server does not work with the verifyServerCert = true enabled in the server.conf of the DS configuration.

We receive the following error message CA: WARN SSLCommon - Received fatal SSL3 alert. ssl_state='SSLv3 read server certificate B', alert_description='unknown CA'.

1 Solution

dherron_splunk
Splunk Employee
Splunk Employee

The following SPL-141364 + enhancement ENH-6274 have been logged to standardise the CA params across Windows and Linux and fix documentation in terms of DEPRECATED params.

caCertFile works on Windows not (sslRootCAPath which is used on Linux platforms)

I have provided an working example configuration below.

[sslConfig]
requireClientCert = false
sslCommonNameToCheck = splunk
sslVerifyServerCert = true
serverCert = C:\Users\Administrator\myNewServerCertificate.pem
sslPassword = $##########
sslVersions = tls, -tls1.0
caCertFile = C:\Users\Administrator\myCACertificate.pem

**inputs.conf
[splunktcp-ssl:9997]
sslPassword = $##########
serverCert = C:\Users\Administrator\myNewServerCertificate.pem
sslVersions = tls, -tls1.0 

**outputs.conf
[tcpout]
defaultGroup = default-autolb-group 

[tcpout-server://10.nn.1.nnn:9997] 

[tcpout:default-autolb-group]
disabled = false
server = 10.xx.1.yyy:9997 

sslPassword = $##########
sslCommonNameToCheck = splunk
sslVerifyServerCert = true
clientCert = C:\Users\Administrator\myNewServerCertificate.pem
sslVersions = tls, -tls1.0
caCertFile = C:\Users\Administrator\myCACertificate.pem 

View solution in original post

dherron_splunk
Splunk Employee
Splunk Employee

The following SPL-141364 + enhancement ENH-6274 have been logged to standardise the CA params across Windows and Linux and fix documentation in terms of DEPRECATED params.

caCertFile works on Windows not (sslRootCAPath which is used on Linux platforms)

I have provided an working example configuration below.

[sslConfig]
requireClientCert = false
sslCommonNameToCheck = splunk
sslVerifyServerCert = true
serverCert = C:\Users\Administrator\myNewServerCertificate.pem
sslPassword = $##########
sslVersions = tls, -tls1.0
caCertFile = C:\Users\Administrator\myCACertificate.pem

**inputs.conf
[splunktcp-ssl:9997]
sslPassword = $##########
serverCert = C:\Users\Administrator\myNewServerCertificate.pem
sslVersions = tls, -tls1.0 

**outputs.conf
[tcpout]
defaultGroup = default-autolb-group 

[tcpout-server://10.nn.1.nnn:9997] 

[tcpout:default-autolb-group]
disabled = false
server = 10.xx.1.yyy:9997 

sslPassword = $##########
sslCommonNameToCheck = splunk
sslVerifyServerCert = true
clientCert = C:\Users\Administrator\myNewServerCertificate.pem
sslVersions = tls, -tls1.0
caCertFile = C:\Users\Administrator\myCACertificate.pem 

Get Updates on the Splunk Community!

Built-in Service Level Objectives Management to Bridge the Gap Between Service & ...

Wednesday, May 29, 2024  |  11AM PST / 2PM ESTRegister now and join us to learn more about how you can ...

Get Your Exclusive Splunk Certified Cybersecurity Defense Engineer Certification at ...

We’re excited to announce a new Splunk certification exam being released at .conf24! If you’re headed to Vegas ...

Share Your Ideas & Meet the Lantern team at .Conf! Plus All of This Month’s New ...

Splunk Lantern is Splunk’s customer success center that provides advice from Splunk experts on valuable data ...